DISA STIGS Viewer

RHEL 9 must prevent a user from overriding the banner-message-enable setting for the graphical user interface.

Overview

Finding ID Version Rule ID IA Controls Severity
V-258013 RHEL-09-271015 SV-258013r1045082_rule   Medium
Description
Display of a standardized and approved use notification before granting access to the operating system ensures privacy and security notification verbiage used is consistent with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance. For U.S. Government systems, system use notifications are required only for access via login interfaces with human users and are not required when such human interfaces do not exist. Satisfies: SRG-OS-000023-GPOS-00006, SRG-OS-000228-GPOS-00088
STIG Date
Red Hat Enterprise Linux 9 Security Technical Implementation Guide 2024-12-04

Details

Check Text (C-61754r1045080_chk)
Note: This requirement assumes the use of the RHEL 9 default graphical user interface, the GNOME desktop environment. If the system does not have any graphical user interface installed, this requirement is Not Applicable.

Verify RHEL 9 prevents a user from overriding settings for graphical user interfaces.

Determine if the org.gnome.login-screen banner-message-enable key is writable with the following command:

$ gsettings writable org.gnome.login-screen banner-message-enable

false

If "banner-message-enable" is writable or the result is "true", this is a finding.
Fix Text (F-61678r1045081_fix)
Configure RHEL 9 to prevent a user from overriding the banner setting for graphical user interfaces.

Create a database to contain the systemwide graphical user logon settings (if it does not already exist) with the following command:

$ sudo touch /etc/dconf/db/local.d/locks/session

Add the following setting to prevent nonprivileged users from modifying it:

/org/gnome/login-screen/banner-message-enable

Run the following command to update the database:

$ sudo dconf update